Vulnerabilities > Egavilanmedia > User Registration AND Login System With Admin Panel

DATE CVE VULNERABILITY TITLE RISK
2022-06-02 CVE-2021-44096 SQL Injection vulnerability in Egavilanmedia User Registration and Login System With Admin Panel 1.0
EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is vulnerable to SQL Injection via profile_action - update_user.
network
low complexity
egavilanmedia CWE-89
critical
9.8
2021-01-26 CVE-2020-35263 SQL Injection vulnerability in Egavilanmedia User Registration and Login System With Admin Panel 1.0
EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code execution.
network
low complexity
egavilanmedia CWE-89
7.5
2020-12-30 CVE-2020-29231 Cross-site Scripting vulnerability in Egavilanmedia User Registration and Login System With Admin Panel 1.0
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page.
3.5
2020-12-30 CVE-2020-29230 Cross-site Scripting vulnerability in Egavilanmedia User Registration and Login System With Admin Panel 1.0
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Panel - Manage User tab using the Full Name of the user.
4.3
2020-12-30 CVE-2020-29228 SQL Injection vulnerability in Egavilanmedia User Registration and Login System With Admin Panel 1.0
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by SQL injection in the User Login Page.
network
low complexity
egavilanmedia CWE-89
5.0
2020-12-23 CVE-2020-35252 Cross-site Scripting vulnerability in Egavilanmedia User Registration and Login System With Admin Panel 1.0
Cross Site Scripting (XSS) vulnerability via the 'Full Name' parameter in the User Registration section of User Registration & Login System with Admin Panel 1.0.
4.3